Project Description

ike-scan discovers IPsec VPN servers, and can
fingerprint them using UDP backoff and Vendor ID
fingerprinting techniques. It supports IKE Main
Mode and Aggressive Mode. ike-scan allows flexible
specification of the outgoing IKE packet, and
decodes the response packets. It also supports
pre-shared key cracking for IKE aggressive mode
with pre-shared key authentication.

(This Description is auto-translated) Try to translate to Japanese Show Original Description

Opinión
Your rating
Review this project